The Semi-Generic Group Model and Applications to Pairing-Based Cryptography

被引:0
|
作者
Jager, Tibor [1 ]
Rupp, Andy [2 ]
机构
[1] Ruhr Univ Bochum, Horst Gortz Inst IT Secur, Bochum, Germany
[2] Univ Trier, Trier, Germany
来源
关键词
Restricted models of computation; generic groups; semi-generic group model; cryptographic assumptions; master theorems; provable security; pairingbased cryptography; IDENTITY-BASED ENCRYPTION; ONE ROUND PROTOCOL; COMPUTATION; LOGARITHMS; SIGNATURES; RSA;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In pairing-based cryptography the Generic Group Model (GGM) is used frequently to provide evidence towards newly introduced hardness assumptions. Unfortunately, the GGM does not reflect many known properties of bilinear group settings and thus hardness results in this model are of limited significance. This paper proposes a novel computational model for pairing-based cryptography, called the Semi-Generic Group Model (SGGM), that is closer to the standard model and allows to make more meaningful security guarantees. In fact, the hest algorithms currently known for solving pairing-based problems are semi-generic in nature. We demonstrate the usefulness of our new model by applying it to study several important assumptions (BDDH, Co-DH). Furthermore, we develop master theorems facilitating an easy analysis of other (future) assumptions. These master theorems imply that (unless there are better algorithms than the semi-generic ones) great parts of the zoo of novel assumptions over bilinear groups are reducible to just two (more or less) standard assumptions over finite fields. Finally, we examine the appropriateness of the SGGM as a tool for analyzing the security of practical cryptosystems without random oracles by applying it to the BLS signature scheme.
引用
收藏
页码:539 / +
页数:3
相关论文
共 50 条
  • [1] Pairing-based cryptography for homomorphic cryptography
    Nogami, Yasuyuki
    Miyoshi, Shunsuke
    2014 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS (ISITA), 2014, : 318 - 321
  • [2] Report on Pairing-based Cryptography
    Moody, Dustin
    Peralta, Rene
    Perlner, Ray
    Regenscheid, Andrew
    Roginsky, Allen
    Chen, Lily
    JOURNAL OF RESEARCH OF THE NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY, 2015, 120 : 11 - 27
  • [3] An Introduction to Pairing-Based Cryptography
    Menezes, Alfred
    RECENT TRENDS IN CRYPTOGRAPHY, 2009, 477 : 47 - 65
  • [4] Usability of Pairing-Based Cryptography on Smartphones
    Malina, Lukas
    Hajny, Jan
    Zeman, Vaclav
    2015 38TH INTERNATIONAL CONFERENCE ON TELECOMMUNICATIONS AND SIGNAL PROCESSING (TSP), 2015, : 617 - 621
  • [5] Some Security Topics with Possible Applications for Pairing-Based Cryptography
    Tsudik, Gene
    PAIRING-BASED CRYPTOGRAPHY-PAIRING 2010, 2010, 6487 : 40 - 40
  • [6] Subgroup Security in Pairing-Based Cryptography
    Barreto, Paulo S. L. M.
    Costello, Craig
    Misoczki, Rafael
    Naehrig, Michael
    Pereira, Geovandro C. C. F.
    Zanon, Gustavo
    PROGRESS IN CRYPTOLOGY - LATINCRYPT 2015, 2015, 9230 : 245 - 265
  • [7] Applications of Pairing-Based Cryptography on Automotive-Grade Microcontrollers
    Andreica, Tudor
    Groza, Bogdan
    Murvay, Pal-Stefan
    COMPUTER SAFETY, RELIABILITY, AND SECURITY, SAFECOMP 2018, 2018, 11094 : 331 - 343
  • [8] Tampering attacks in pairing-based cryptography
    Bloemer, Johannes
    Guenther, Peter
    Liske, Gennadij
    2014 WORKSHOP ON FAULT DIAGNOSIS AND TOLERANCE IN CRYPTOGRAPHY (FDTC 2014), 2014, : 1 - 7
  • [9] Arithmetic operators for pairing-based cryptography
    Beuchat, Jean-Luc
    Brisebarre, Nicolas
    Detrey, Jeremie
    Okamoto, Eiji
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2007, PROCEEDINGS, 2007, 4727 : 239 - +
  • [10] A fault attack on pairing-based cryptography
    Page, Daniel
    Vercauteren, Frederik
    IEEE TRANSACTIONS ON COMPUTERS, 2006, 55 (09) : 1075 - 1080